|
|
Subscribe / Log in / New account

Security

Full Disclosure back in full

By Nathan Willis
April 2, 2014

On March 19, many computer security buffs were surprised by the sudden shutdown of the venerable Full Disclosure (FD) mailing list after more than a decade of existence. Although the original list maintainers remain out of the picture, a successor Full Disclosure list was launched one week later. How much, if anything, will change remains to be seen, but the new list is dedicated to filling the same role for the community. Although, since it was allegedly interaction with certain elements of the community that eventually led to the original list shutdown, resurrecting FD will no doubt involve its own battles as well.

Interestingly enough, FD itself was first created in response to another security vulnerability list, Bugtraq. FD was founded in July 2002 by John Cartwright and Len Rose, who called for an alternative to Bugtraq, which they felt was no longer "dedicated to the immediate and full dissemination of security issues", as was its initial mission.

As Brian "Jericho" Martin from OSVDB explained in his analysis of FD's abrupt shutdown, when the administration of Bugtraq was taken over by Symantec, some members of the security community began to feel Symantec was interfering in list operations. Specifically, Thomas Kristensen of Secunia publicly accused Symantec of delaying the publication of exploits that affected Symantec products. Symantec and its customers, the accusation said, seemed to be hearing about vulnerabilities posted to the list quickly, but the actual list emails were being held up (allegedly for moderation or due to delays caused by high mail volume) for days or even weeks.

Symantec denied the accusations, but there was enough interest in an "independent" security disclosure list that FD rapidly became one of the most popular security mailing lists. It gained a reputation as a list that honored open and transparent publication of security vulnerabilities for software of all stripes. Naturally, such a mission includes its share of headaches, which Cartwright seemed for the most part content to live with over the years. Consequently, his March 19 announcement that he was "suspending service indefinitely" took many people by surprise. In the announcement email, he did not go into detail about what prompted the shutdown, but said:

To date we've had all sorts of requests to delete things, requests not to delete things, and a variety of legal threats both valid or otherwise. However, I always assumed that the turning point would be a sweeping request for large-scale deletion of information that some vendor or other had taken exception to.

I never imagined that request might come from a researcher within the 'community' itself (and I use that word loosely in modern times). But today, having spent a fair amount of time dealing with complaints from a particular individual (who shall remain nameless) I realised that I'm done.

The unnamed individual, he said, wanted to take a "virtual hatchet to the list archives", apparently by requesting the removal of a large number of messages, and Cartwright, feeling that such an action would "undermine the efforts of the last 12 years", said that the request was the last straw. He would rather shut the list down, he said, than continue dealing with the complaints.

Perhaps unsurprisingly, quite a bit of speculation arose over who the unnamed party at the heart of the controversy was. Jericho opined that one of the most likely causes for the shutdown might be recent behavior by Nicholas Lemonias, who had recently been engaged in a lengthy and noticeably heated FD list thread. That thread was about an issue Lemonias regarded as a vulnerability in YouTube, a point on which few other list members seemed to agree. Jericho claimed that he had been forwarded a copy of a complaint that Lemonias had sent to the ISP of an FD archive site, a complaint asking for the removal of several list messages. Subsequently, he said, Lemonias sent him "threats and irrational demands" asking for the removal of his blog post.

Naturally, those on the outside of the private conversations involved will never know for certain what transpired. Regardless, with the shutdown of FD there was a fair amount of unhappiness in some corners of the security community, which lamented the lack of an unmoderated list where vulnerabilities could be quickly and openly reported in concordance with the principle of full disclosure.

Not everyone felt that a mailing list was still a vital component to the philosophy of publicly disclosing vulnerabilities, of course. On March 19, for example, Chris Wysopal said on Twitter that publicizing vulnerabilities on Twitter or other social networking platforms was a sufficient alternative. But the counter-argument is that web-based social networking services are (usually) centralized, and similarly that posting code snippets and examples to web services like Pastebin is unreliable since there is a single point of failure and content can be easily removed. Mailing lists can be archived and published in several places, thus adding valuable resiliency.

One of those who believed strongly in the list-based approach was Gordon "Fyodor" Lyon of the Nmap project. On March 25, he announced that he was starting a new Full Disclosure list, to be hosted at seclists.org, as a "spiritual successor" to the original. Seclists.org was already serving as an FD list archive, which provides a measure of continuity, and Fyodor got Cartwright's blessing before pursuing the relaunch. Nevertheless, Fyodor chose not to try and import the old list's subscribers—interested parties need to manually subscribe to the new FD, and a volunteer moderation team will be selected from the subscriber community.

In the relaunch announcement, Fyodor highlighted the need to have a vendor-neutral mailing list for disclosing and discussing vulnerabilities. Furthermore, he told the security blog Threatpost that mailing lists offered better resistance to censorship and tampering, since messages are "immediately remailed to more than 7,000 members who then all have their own copy which can’t be quietly retracted or edited". Whether or not the new incarnation of FD will grow into a resource as valued as the old will be seen with time, but so far, list activity suggests quite a few community members already regard it as useful.

Comments (none posted)

Brief items

Security quotes of the week

The real damage may come in the years ahead if businesses decide to invest less in Turkey because of the uncertainty around the free flow of information. While social media sites are not necessarily central to many business operations, if Twitter and YouTube can be blocked today, what about Gmail or Dropbox tomorrow? As Egypt probably learned in 2011, tampering with the Internet is not the best way to build an economy in an Internet-dependent world.
Earl Zmijewski

The best we have are caveat-laden pseudo-assurances. At SXSW earlier this month, CEO Eric Schmidt tried to reassure the audience by saying that he was "pretty sure that information within Google is now safe from any government's prying eyes." A more accurate statement might be, "Your data is safe from governments, except for the ways we don't know about and the ways we cannot tell you about. And, of course, we still have complete access to it all, and can sell it at will to whomever we want." That's a lousy marketing pitch, but as long as the NSA is allowed to operate using secret court orders based on secret interpretations of secret law, it'll never be any different.
Bruce Schneier

Comments (2 posted)

New vulnerabilities

a2ps: multiple vulnerabilities

Package(s):a2ps CVE #(s):CVE-2001-1593 CVE-2014-0466
Created:April 1, 2014 Updated:January 30, 2017
Description: From the Debian advisory:

CVE-2001-1593: The spy_user function which is called when a2ps is invoked with the --debug flag insecurely used temporary files.

CVE-2014-0466: Brian M. Carlson reported that a2ps's fixps script does not invoke gs with the -dSAFER option. Consequently executing fixps on a malicious PostScript file could result in files being deleted or arbitrary commands being executed with the privileges of the user running fixps.

Alerts:
Gentoo 201701-67 a2ps 2017-01-29
Fedora FEDORA-2014-4676 a2ps 2014-05-08
Fedora FEDORA-2014-4691 a2ps 2014-05-08
Mandriva MDVSA-2014:076 a2ps 2014-04-10
openSUSE openSUSE-SU-2014:0499-1 a2ps 2014-04-09
Mageia MGASA-2014-0161 a2ps 2014-04-04
Debian DSA-2892-1 a2ps 2014-03-31

Comments (none posted)

crowbar-barclamp-network: doesn't enforce security groups

Package(s):crowbar-barclamp-network CVE #(s):CVE-2014-0592
Created:March 27, 2014 Updated:April 2, 2014
Description: From the SUSE advisory:

This update for crowbar-barclamp-network fixes handling of security groups where new instances with floating IPs would not be protected by the firewall and could end up reachable from the outside.

Alerts:
SUSE SUSE-SU-2014:0452-1 crowbar-barclamp-network 2014-03-27

Comments (none posted)

curl: multiple vulnerabilities

Package(s):curl CVE #(s):CVE-2014-0139 CVE-2014-1263 CVE-2014-2522
Created:March 31, 2014 Updated:April 29, 2015
Description: From the cURL advisories [1, 2, 3]:

libcurl incorrectly validates wildcard SSL certificates containing literal IP addresses.(CVE-2014-0139)

When asked to do a TLS connection (HTTPS, FTPS, IMAPS, etc) to a URL specified with an IP address instead of a name, libcurl would wrongly not verify the server's name in the certificate. The signature (whether it was signed by a trusted CA) and validity (whether the date was within the certificate's lifetime and it was not revoked) verifications were still performed. (CVE-2014-1263)

When asked to do a TLS connection (HTTPS, FTPS, IMAPS, etc) to a URL specified with an IP address instead of a name, libcurl would wrongly not verify the server's name in the certificate. The signature (whether it was signed by a trusted CA) and validity (whether the date was within the certificate's lifetime and it was not revoked) verifications were still performed. (CVE-2014-2522)

Alerts:
Mandriva MDVSA-2015:213 lftp 2015-04-29
Mageia MGASA-2015-0165 lftp 2015-04-23
Mandriva MDVSA-2015:098 curl 2015-03-28
Fedora FEDORA-2014-17596 mingw-curl 2015-01-02
Gentoo 201406-21 curl 2014-06-22
Fedora FEDORA-2014-6921 mingw-curl 2014-06-10
Fedora FEDORA-2014-6912 mingw-curl 2014-06-10
openSUSE openSUSE-SU-2014:0598-1 curl 2014-05-02
openSUSE openSUSE-SU-2014:0530-1 curl 2014-04-15
Mandriva MDVSA-2014:110 curl 2014-06-10
Ubuntu USN-2167-1 curl 2014-04-14
Debian DSA-2902-1 curl 2014-04-13
Mageia MGASA-2014-0153 curl 2014-04-03
Slackware SSA:2014-086-01 curl 2014-03-28

Comments (none posted)

curl: wrong re-use of connections in libcurl

Package(s):curl CVE #(s):CVE-2014-0138
Created:March 31, 2014 Updated:June 10, 2014
Description: From the Red Hat bugzilla:

Daniel Stenberg reported the following vulnerability in cURL:

libcurl can in some circumstances re-use the wrong connection when asked to do transfers using other protocols than HTTP and FTP.

libcurl features a pool of recent connections so that subsequent requests can re-use an existing connection to avoid overhead.

When re-using a connection a range of criterion must first be met. Due to an error in the code, a transfer that was initiated by an application could wrongfully re-use an existing connection to the same server that was authenticated using different credentials. The existing logic basically only worked well enough for HTTP and FTP, while all other network protocols were silently, but erroneously, assumed to work like HTTP. Basically, protocols that use connection oriented authentication need a new connection when new credentials are used.

Affected protocols include: SCP, SFTP, POP3(S), IMAP(S), SMTP(S) and LDAP(S).

Alerts:
Mandriva MDVSA-2015:098 curl 2015-03-28
Fedora FEDORA-2014-17596 mingw-curl 2015-01-02
Gentoo 201406-21 curl 2014-06-22
Fedora FEDORA-2014-6921 mingw-curl 2014-06-10
Fedora FEDORA-2014-6912 mingw-curl 2014-06-10
Scientific Linux SLSA-2014:0561-1 curl 2014-05-27
Oracle ELSA-2014-0561 curl 2014-05-27
CentOS CESA-2014:0561 curl 2014-05-28
Red Hat RHSA-2014:0561-01 curl 2014-05-27
openSUSE openSUSE-SU-2014:0598-1 curl 2014-05-02
openSUSE openSUSE-SU-2014:0530-1 curl 2014-04-15
Mandriva MDVSA-2014:110 curl 2014-06-10
Ubuntu USN-2167-1 curl 2014-04-14
Debian DSA-2902-1 curl 2014-04-13
Mageia MGASA-2014-0153 curl 2014-04-03
Slackware SSA:2014-086-01 curl 2014-03-28
Fedora FEDORA-2014-4449 curl 2014-03-31
Fedora FEDORA-2014-4436 curl 2014-03-31

Comments (none posted)

file: denial of service

Package(s):file CVE #(s):CVE-2013-7345
Created:March 27, 2014 Updated:August 29, 2014
Description: From the CVE entry:

The BEGIN regular expression in the awk script detector in magic/Magdir/commands in file before 5.15 uses multiple wildcards with unlimited repetitions, which allows context-dependent attackers to cause a denial of service (CPU consumption) via a crafted ASCII file that triggers a large amount of backtracking, as demonstrated via a file with many newline characters.

Alerts:
Oracle ELSA-2015-1135 php 2015-06-23
Mandriva MDVSA-2015:080 php 2015-03-28
Red Hat RHSA-2014:1765-01 php54-php 2014-10-30
Oracle ELSA-2014-1327 php 2014-09-30
Mandriva MDVSA-2014:172 php 2014-09-03
Gentoo 201408-11 php 2014-08-29
Gentoo 201408-08 file 2014-08-29
Debian DSA-3008-2 php5 2014-08-21
Mageia MGASA-2014-0324 php 2014-08-08
Mandriva MDVSA-2014:149 php 2014-08-06
CentOS CESA-2014:1013 php 2014-08-06
Oracle ELSA-2014-1013 php 2014-08-06
Red Hat RHSA-2014:1013-01 php 2014-08-06
Ubuntu USN-2278-1 file 2014-07-15
Slackware SSA:2014-111-02 php 2014-04-21
Mageia MGASA-2014-0178 php 2014-04-17
Fedora FEDORA-2014-4735 php 2014-04-15
Fedora FEDORA-2014-4767 php 2014-04-15
Mandriva MDVSA-2014:075 php 2014-04-10
Mandriva MDVSA-2014:073 file 2014-04-09
openSUSE openSUSE-SU-2014:0481-1 file 2014-04-04
Mageia MGASA-2014-0142 file 2014-03-31
Fedora FEDORA-2014-4340 file 2014-03-27

Comments (none posted)

grep: code execution

Package(s):grep CVE #(s):CVE-2012-5667
Created:March 27, 2014 Updated:April 2, 2014
Description: From the CVE entry

Multiple integer overflows in GNU Grep before 2.11 might allow context-dependent attackers to execute arbitrary code via vectors involving a long input line that triggers a heap-based buffer overflow.

Alerts:
Scientific Linux SLSA-2015:1447-1 grep 2015-08-03
Red Hat RHSA-2015:1447-01 grep 2015-07-22
Gentoo 201403-07 grep 2014-03-26

Comments (none posted)

k4dirstat: command execution

Package(s):k4dirstat CVE #(s):CVE-2014-2527 CVE-2014-2528
Created:March 31, 2014 Updated:August 11, 2014
Description: From the Red Hat bugzilla:

Adrian Panasiuk discovered that the KDirStat (KDE Directory Statistics) tool did not correctly escape quotes when deleting a directory permanently. Attempting to use KDirStat to permanently delete a directory that has a malicious name could result in arbitrary command execution.

Alerts:
openSUSE openSUSE-SU-2014:0984-1 kdirstat 2014-08-11
Gentoo 201406-15 kdirstat 2014-06-15
Fedora FEDORA-2014-4121 k4dirstat 2014-03-30
Fedora FEDORA-2014-4135 k4dirstat 2014-03-30

Comments (none posted)

kernel: multiple vulnerabilities

Package(s):kernel CVE #(s):CVE-2014-0131 CVE-2014-2523 CVE-2014-2309
Created:March 28, 2014 Updated:April 2, 2014
Description:

From the Fedora bug reports:

(1) An information leak flaw was found in the way way segmentation was performed on skbs originated from vhost-net when zerocopy feature was enabled. Once the source skb is consumed, ubuf destructor is called and potentially releases the corresponding userspace buffers, which can then for example be repurposed, while the destination skb could still be pointing to the them. (CVE-2014-0131)

(2) Some occurences in the netfilter tree use skb_header_pointer() in the following way ...

  struct dccp_hdr _dh, *dh;
  ...
  skb_header_pointer(skb, dataoff, sizeof(_dh), &dh);

... where dh itself is a pointer that is being passed as the copy buffer. Instead, we need to use &_dh as the forth argument so that we're copying the data into an actual buffer that sits on the stack.

A remote attacker could use this flaw to crash the system or, potentially, escalate their privileges on the system. (CVE-2014-2523)

(3) Linux kernel built with the IPv6 protocol support(CONFIG_IPv6) is vulnerable to a kernel crash caused by a flood of IPv6 router advertisement(RA) packets. It occurs while processing the IPv6 router advertisement packets.

A remote attacker in the same layer 2 segment can use this flaw to crash the kernel on a target system, resulting in DoS. (CVE-2014-2309)

Alerts:
openSUSE openSUSE-SU-2015:0566-1 kernel 2015-03-21
SUSE SUSE-SU-2015:0481-1 kernel 2015-03-11
Oracle ELSA-2014-1392 kernel 2014-10-21
openSUSE openSUSE-SU-2014:0985-1 kernel 2014-08-11
openSUSE openSUSE-SU-2014:0957-1 kernel 2014-08-01
Mandriva MDVSA-2014:155 kernel 2014-08-07
Ubuntu USN-2284-1 linux-ti-omap4 2014-07-16
Ubuntu USN-2287-1 linux-lts-saucy 2014-07-16
Ubuntu USN-2286-1 linux-lts-raring 2014-07-16
Ubuntu USN-2285-1 linux-lts-quantal 2014-07-16
Ubuntu USN-2283-1 kernel 2014-07-16
Ubuntu USN-2289-1 kernel 2014-07-16
SUSE SUSE-SU-2014:0908-1 Linux kernel 2014-07-17
SUSE SUSE-SU-2014:0909-1 Linux kernel 2014-07-17
SUSE SUSE-SU-2014:0910-1 Linux kernel 2014-07-17
SUSE SUSE-SU-2014:0911-1 Linux kernel 2014-07-17
SUSE SUSE-SU-2014:0912-1 Linux kernel 2014-07-17
SUSE SUSE-SU-2014:0807-1 Linux Kernel 2014-06-18
openSUSE openSUSE-SU-2014:0766-1 Evergreen 2014-06-06
Red Hat RHSA-2014:0634-01 kernel 2014-06-04
Red Hat RHSA-2014:0593-01 kernel 2014-06-03
Ubuntu USN-2227-1 linux-ti-omap4 2014-05-27
Ubuntu USN-2225-1 linux-lts-saucy 2014-05-27
Ubuntu USN-2224-1 linux-lts-raring 2014-05-27
Ubuntu USN-2223-1 linux-lts-quantal 2014-05-27
Ubuntu USN-2228-1 kernel 2014-05-27
Ubuntu USN-2221-1 kernel 2014-05-26
SUSE SUSE-SU-2014:0696-1 Linux kernel 2014-05-22
openSUSE openSUSE-SU-2014:0678-1 kernel 2014-05-19
openSUSE openSUSE-SU-2014:0677-1 kernel 2014-05-19
Scientific Linux SLSA-2014:0475-1 kernel 2014-05-08
CentOS CESA-2014:0475 kernel 2014-05-08
Oracle ELSA-2014-0475 kernel 2014-05-07
Red Hat RHSA-2014:0475-01 kernel 2014-05-07
Red Hat RHSA-2014:0439-01 kernel-rt 2014-04-28
Ubuntu USN-2173-1 kernel 2014-04-26
Ubuntu USN-2174-1 EC2 kernel 2014-04-26
Debian DSA-2906-1 linux-2.6 2014-04-24
Mandriva MDVSA-2014:124 kernel 2014-06-13
Fedora FEDORA-2014-4317 kernel 2014-03-28
Fedora FEDORA-2014-4360 kernel 2014-03-28

Comments (none posted)

libspring-java: two vulnerabilities

Package(s):libspring-java CVE #(s):CVE-2014-0054 CVE-2014-1904
Created:March 31, 2014 Updated:April 3, 2014
Description: From the Debian advisory:

CVE-2014-0054: Jaxb2RootElementHttpMessageConverter in Spring MVC processes external XML entities.

CVE-2014-1904: Spring MVC introduces a cross-site scripting vulnerability if the action on a Spring form is not specified.

Alerts:
Mageia MGASA-2014-0155 springframework 2014-04-03
Debian DSA-2890-1 libspring-java 2014-03-29

Comments (none posted)

libxalan2-java: information disclosure/code execution

Package(s):libxalan2-java CVE #(s):CVE-2014-0107
Created:March 27, 2014 Updated:April 4, 2016
Description: From the Debian advisory:

Nicolas Gregoire discovered several vulnerabilities in libxalan2-java, a Java library for XSLT processing. Crafted XSLT programs could access system properties or load arbitrary classes, resulting in information disclosure and, potentially, arbitrary code execution.

Alerts:
Gentoo 201604-02 xalan 2016-04-02
openSUSE openSUSE-SU-2014:0948-1 xalan-j2 2014-07-30
SUSE SUSE-SU-2014:0870-1 xalan-j2 2014-07-04
openSUSE openSUSE-SU-2014:0861-1 xalan-j2 2014-07-01
Ubuntu USN-2218-1 libxalan2-java 2014-05-21
Fedora FEDORA-2014-4426 xalan-j2 2014-04-05
Fedora FEDORA-2014-4443 xalan-j2 2014-04-05
Mageia MGASA-2014-0152 xalan-j2 2014-04-03
Scientific Linux SLSA-2014:0348-1 xalan-j2 2014-04-01
Oracle ELSA-2014-0348 xalan-j2 2014-04-01
Oracle ELSA-2014-0348 xalan-j2 2014-04-01
CentOS CESA-2014:0348 xalan-j2 2014-04-02
CentOS CESA-2014:0348 xalan-j2 2014-04-02
Red Hat RHSA-2014:0348-01 xalan-j2 2014-04-01
Debian DSA-2886-1 libxalan2-java 2014-03-26

Comments (none posted)

libyaml: code execution

Package(s):libyaml CVE #(s):CVE-2014-2525
Created:March 27, 2014 Updated:May 23, 2014
Description: From the Debian advisory:

Ivan Fratric of the Google Security Team discovered a heap-based buffer overflow vulnerability in LibYAML, a fast YAML 1.1 parser and emitter library. A remote attacker could provide a specially-crafted YAML document that, when parsed by an application using libyaml, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application.

Alerts:
openSUSE openSUSE-SU-2016:1067-1 perl-YAML-LibYAML 2016-04-17
Mandriva MDVSA-2015:060 yaml 2015-03-13
openSUSE openSUSE-SU-2015:0319-1 perl-YAML-LibYAML 2015-02-18
Gentoo 201405-27 libyaml 2014-05-23
CentOS CESA-2014:0355 ruby193-libyaml 2014-05-21
Slackware SSA:2014-111-01 libyaml 2014-04-21
Red Hat RHSA-2014:0415-01 libyaml 2014-04-17
openSUSE openSUSE-SU-2014:0500-1 libyaml 2014-04-09
Mandriva MDVSA-2014:071 yaml 2014-04-09
Mandriva MDVSA-2014:070 yaml 2014-04-09
Mandriva MDVSA-2014:069 perl-YAML-LibYAML 2014-04-09
Fedora FEDORA-2014-4517 perl-YAML-LibYAML 2014-04-07
Fedora FEDORA-2014-4548 perl-YAML-LibYAML 2014-04-07
Fedora FEDORA-2014-4438 libyaml 2014-04-05
Fedora FEDORA-2014-4440 libyaml 2014-04-05
Ubuntu USN-2160-1 libyaml 2014-04-03
Red Hat RHSA-2014:0364-01 ruby193-libyaml 2014-04-03
Mageia MGASA-2014-0154 perl-YAML-LibYAML 2014-04-03
Mageia MGASA-2014-0150 libyaml 2014-04-03
Red Hat RHSA-2014:0355-01 ruby193-libyaml 2014-04-02
Red Hat RHSA-2014:0353-01 libyaml 2014-04-02
Red Hat RHSA-2014:0354-01 libyaml 2014-04-02
Debian DSA-2885-1 libyaml-libyaml-perl 2014-03-26
Debian DSA-2884-1 libyaml 2014-03-26
Ubuntu USN-2161-1 libyaml-libyaml-perl 2014-04-03

Comments (none posted)

moodle: multiple vulnerabilities

Package(s):moodle CVE #(s):CVE-2014-0122 CVE-2014-0123 CVE-2014-0124 CVE-2014-0125 CVE-2014-0126 CVE-2014-0127 CVE-2014-0129
Created:March 31, 2014 Updated:April 4, 2014
Description: From the CVE entries:

mod/chat/chat_ajax.php in Moodle through 2.3.11, 2.4.x before 2.4.9, 2.5.x before 2.5.5, and 2.6.x before 2.6.2 does not properly check for the mod/chat:chat capability during chat sessions, which allows remote authenticated users to bypass intended access restrictions in opportunistic circumstances by remaining in a chat session after an intra-session capability removal by an administrator. (CVE-2014-0122)

The wiki subsystem in Moodle through 2.3.11, 2.4.x before 2.4.9, 2.5.x before 2.5.5, and 2.6.x before 2.6.2 does not properly restrict (1) view and (2) edit access, which allows remote authenticated users to perform wiki operations by leveraging the student role and using the Recent Activity block to reach the individual wiki of an arbitrary student. (CVE-2014-0123)

The identity-reporting implementations in mod/forum/renderer.php and mod/quiz/override_form.php in Moodle through 2.3.11, 2.4.x before 2.4.9, 2.5.x before 2.5.5, and 2.6.x before 2.6.2 do not properly restrict the display of e-mail addresses, which allows remote authenticated users to obtain sensitive information by using the (1) Forum or (2) Quiz module. (CVE-2014-0124)

repository/alfresco/lib.php in Moodle through 2.3.11, 2.4.x before 2.4.9, 2.5.x before 2.5.5, and 2.6.x before 2.6.2 places a session key in a URL, which allows remote attackers to bypass intended Alfresco Repository file restrictions by impersonating a file's owner. (CVE-2014-0125)

Cross-site request forgery (CSRF) vulnerability in enrol/imsenterprise/importnow.php in Moodle through 2.3.11, 2.4.x before 2.4.9, 2.5.x before 2.5.5, and 2.6.x before 2.6.2 allows remote attackers to hijack the authentication of administrators for requests that import an IMS Enterprise file. (CVE-2014-0126)

The time-validation implementation in (1) mod/feedback/complete.php and (2) mod/feedback/complete_guest.php in Moodle through 2.3.11, 2.4.x before 2.4.9, 2.5.x before 2.5.5, and 2.6.x before 2.6.2 allows remote authenticated users to bypass intended restrictions on starting a Feedback activity by choosing an unavailable time. (CVE-2014-0127)

badges/mybadges.php in Moodle 2.5.x before 2.5.5 and 2.6.x before 2.6.2 does not properly track the user to whom a badge was issued, which allows remote authenticated users to modify the visibility of an arbitrary badge via unspecified vectors. (CVE-2014-0129)

Alerts:
Fedora FEDORA-2014-10802 moodle 2014-09-25
Mageia MGASA-2014-0160 moodle 2014-04-03
Fedora FEDORA-2014-4152 moodle 2014-03-30
Fedora FEDORA-2014-4163 moodle 2014-03-30

Comments (none posted)

PlRPC: code execution

Package(s):PlRPC CVE #(s):CVE-2013-7284
Created:March 27, 2014 Updated:April 2, 2014
Description: From the Gentoo advisory:

PlRPC uses Storable module for serialization and deserialization of untrusted data. Deserialized data can contain objects which can lead to loading of foreign modules, and possible execution of arbitrary code.

A remote attacker could possibly execute arbitrary code with the privileges of the process, or cause a Denial of Service condition.

Alerts:
Gentoo 201403-08 PlRPC 2014-03-27

Comments (none posted)

rubygem-rack-ssl: cross-site scripting

Package(s):rubygem-rack-ssl CVE #(s):CVE-2014-2538
Created:April 2, 2014 Updated:April 14, 2014
Description: From the CVE entry:

Cross-site scripting (XSS) vulnerability in lib/rack/ssl.rb in the rack-ssl gem before 1.4.0 for Ruby allows remote attackers to inject arbitrary web script or HTML via a URI, which might not be properly handled by third-party adapters such as JRuby-Rack.

Alerts:
openSUSE openSUSE-SU-2014:0515-1 rubygem-rack-ssl 2014-04-11
Mageia MGASA-2014-0156 ruby-rack-ssl 2014-04-03
Fedora FEDORA-2014-4118 rubygem-rack-ssl 2014-04-02

Comments (none posted)

squid: denial of service

Package(s):squid CVE #(s):CVE-2014-0128
Created:April 2, 2014 Updated:June 10, 2014
Description: From the Red Hat bugzilla:

A denial of service flaw was found in Squid when SSL-Bump was used. When SSL-Bump is enabled, an attacker could send crafted requests that would cause Squid to crash with an assertion.

This issue affects versions 3.1 and later. Versions 3.0 and older, and version 2, are not vulnerable. The issue was fixed in versions 3.3.12 and 3.4.4.

Alerts:
SUSE SUSE-SU-2016:2089-1 squid3 2016-08-16
SUSE SUSE-SU-2016:1996-1 squid3 2016-08-09
Mandriva MDVSA-2015:103 squid 2015-03-29
Gentoo 201411-11 squid 2014-11-27
Mandriva MDVSA-2014:114 squid 2014-06-10
Scientific Linux SLSA-2014:0597-1 squid 2014-06-03
Oracle ELSA-2014-0597 squid 2014-06-03
CentOS CESA-2014:0597 squid 2014-06-04
Red Hat RHSA-2014:0597-01 squid 2014-06-03
Mageia MGASA-2014-0192 squid 2014-04-24
openSUSE openSUSE-SU-2014:0559-1 squid 2014-04-22
Fedora FEDORA-2014-4800 squid 2014-04-15
openSUSE openSUSE-SU-2014:0513-1 squid 2014-04-11
Mageia MGASA-2014-0168 squid 2014-04-09
Fedora FEDORA-2014-3915 squid 2014-04-02

Comments (none posted)

stunnel: private key leak

Package(s):stunnel CVE #(s):CVE-2014-0016
Created:April 1, 2014 Updated:March 29, 2015
Description: From the Mageia advisory:

A flaw was found in the way stunnel, a socket wrapper which can provide SSL support to ordinary applications, performed (re)initialization of PRNG after fork. When accepting a new connection, the server forks and the child process handles the request. The RAND_bytes() function of openssl doesn't reset its state after the fork, but seeds the PRNG with the output of time(NULL). The most important consequence is that servers using EC (ECDSA) or DSA certificates may under certain conditions leak their private key.

Alerts:
Mandriva MDVSA-2015:096 stunnel 2015-03-28
Gentoo 201408-14 stunnel 2014-08-29
Mageia MGASA-2014-0144 stunnel 2014-03-31

Comments (none posted)

Page editor: Jake Edge
Next page: Kernel development>>


Copyright © 2014, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds